Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-09-2024 01:04
Static task
static1
Behavioral task
behavioral1
Sample
212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe
Resource
win7-20240903-en
General
-
Target
212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe
-
Size
1.0MB
-
MD5
c7dd9b2410b46369b1a20b31d3f3e887
-
SHA1
52eb658337922174094607d0a5d1993ff2f9b04c
-
SHA256
212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4
-
SHA512
1b89a6a0fdb4acfc68dbd88e0285bc1160a34c2186ba54ea8abc8546113500a77ac6dab0cf876b8da9ac1bb919f0c38642652d2da3d9c690e0260b8d080b80fe
-
SSDEEP
24576:I8aALcnYNa9JNwPwz6gIpBRvh6JK0W8Ut1KXxo:p+YIP6Yz6gIvRYJK0st1Ux
Malware Config
Extracted
remcos
Ghost001
ghost360.zapto.org:4190
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ZVGYRU
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3000 powershell.exe 2720 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 292 set thread context of 2640 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2720 powershell.exe 3000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 292 wrote to memory of 3000 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 31 PID 292 wrote to memory of 3000 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 31 PID 292 wrote to memory of 3000 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 31 PID 292 wrote to memory of 3000 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 31 PID 292 wrote to memory of 2720 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 33 PID 292 wrote to memory of 2720 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 33 PID 292 wrote to memory of 2720 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 33 PID 292 wrote to memory of 2720 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 33 PID 292 wrote to memory of 2740 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 34 PID 292 wrote to memory of 2740 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 34 PID 292 wrote to memory of 2740 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 34 PID 292 wrote to memory of 2740 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 34 PID 292 wrote to memory of 2640 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 37 PID 292 wrote to memory of 2640 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 37 PID 292 wrote to memory of 2640 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 37 PID 292 wrote to memory of 2640 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 37 PID 292 wrote to memory of 2640 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 37 PID 292 wrote to memory of 2640 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 37 PID 292 wrote to memory of 2640 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 37 PID 292 wrote to memory of 2640 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 37 PID 292 wrote to memory of 2640 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 37 PID 292 wrote to memory of 2640 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 37 PID 292 wrote to memory of 2640 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 37 PID 292 wrote to memory of 2640 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 37 PID 292 wrote to memory of 2640 292 212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe"C:\Users\Admin\AppData\Local\Temp\212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wiuybPkyePLh.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wiuybPkyePLh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD3C3.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe"C:\Users\Admin\AppData\Local\Temp\212ecd5d051954ee43b7da3c5e998dffac460d74ac9ca99607e399015d3067c4.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f6c25092eba124049e594bbaf465c2a4
SHA1d622a3e2648f640273aa24cef5ad0774113bb68b
SHA256fba2c29721052173d55a2c3dd17945fced8821d65ca5d3b8b9e8b910b41a5c62
SHA512bf487faa47a7fd395fdf69cdeb5baec2545a87d804d3d01bb28b84329867e3bf96a73e63934a04ba578d45c3e3cbbccd4a7fda1c7208bdf9e326cf4e20dee9c3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55b926b23956de81fda2be95e5c38691d
SHA1157c7099bc39d08f60f40d5093013187cdf1e9f9
SHA25650b8fed2e05fed0fd9ee6093fbc852b4bbccc9d24e326c3d04fafdd9ff334f8c
SHA51277cd677ef025e410bf4a60265f535badd00221d920041be78b5945688e3b07347e6cea192b981c298079e513badedabbeebfe562cd12a340cd8e602b834a98bc